Categories: Malware

Malware.AI.3769273911 removal tips

The Malware.AI.3769273911 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3769273911 virus can do?

  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Malware.AI.3769273911?


File Info:

name: 8F9638C837BAAF3D9C0F.mlwpath: /opt/CAPEv2/storage/binaries/98a038df52e018cc039f2807a808c75c85c74f2d0a6dd3f406bec67a83a42aebcrc32: A7ED06EEmd5: 8f9638c837baaf3d9c0f7304dea5766asha1: 8803ee432f6fa70eb47933bd570d80926f45e27bsha256: 98a038df52e018cc039f2807a808c75c85c74f2d0a6dd3f406bec67a83a42aebsha512: 0edb6f2fbc634a378adce024aa1eab67cde75c259c3639126a82d54dce03618d4adf0139efb9c26dc11b0522b655b2dd7412b72c53c2e9ea8f01a1383cdeb7c2ssdeep: 6144:owNVHXDtMoxtjdL7eS/v97xxC8aJsqYhgq7:jztMox9dL7jv7x/nestype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T170341215A6C1D9AFD01A8EB317FAEF1293FC7215350409CB17488F77AB381537A269CAsha3_384: b7624e7243f1fe1f21cb62526025ed90e240ca62529778eb379ca86c0d8c18f1fb6695a06b9cea2bde3b30a5d6a1bc21ep_bytes: 81ec8001000053555633db57895c2418timestamp: 2008-10-10 21:48:57

Version Info:

0: [No Data]

Malware.AI.3769273911 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Agent2.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38841357
FireEye Trojan.GenericKD.38841357
CAT-QuickHeal Backdoor.Androm
ALYac Trojan.GenericKD.38841357
Cylance Unsafe
Sangfor Trojan.Win32.Agent2.jutw
K7AntiVirus Trojan ( 0058dcb91 )
Alibaba Backdoor:Win32/SpyNoon.b7da9bfb
K7GW Trojan ( 0058dcb91 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZedlaF.34212.bu4@aaioESmi
Cyren W32/Injector.ATW.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Injector.ERAJ
TrendMicro-HouseCall TROJ_GEN.R002H0CB122
Paloalto generic.ml
Kaspersky Trojan.Win32.Agent2.jutw
BitDefender Trojan.GenericKD.38841357
SUPERAntiSpyware Trojan.Agent/Gen-AdInst
APEX Malicious
Tencent Win32.Backdoor.Androm.Eerm
Ad-Aware Trojan.GenericKD.38841357
Emsisoft Trojan.GenericKD.38841357 (B)
Comodo Malware@#28p7asjl6y8go
TrendMicro TrojanSpy.Win32.LOKI.PUHBAZCLSP
McAfee-GW-Edition RDN/Generic PWS.y
Sophos Mal/Generic-S
Ikarus Trojan-Spy.LokiBot
GData Trojan.GenericKD.38841357
Avira TR/Injector.zmles
MAX malware (ai score=81)
Kingsoft Win32.Hack.Undef.(kcloud)
Gridinsoft Trojan.Win32.Downloader.sa
Arcabit Trojan.Generic.D250AC0D
ViRobot Trojan.Win32.Z.Injector.248442
ZoneAlarm Trojan.Win32.Agent2.jutw
Microsoft Trojan:Win32/SpyNoon.CSSS!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.ObfusInjector.R467391
McAfee Artemis!8F9638C837BA
VBA32 Trojan.Sabsik.FL
Malwarebytes Malware.AI.3769273911
Avast Win32:PWSX-gen [Trj]
Rising Trojan.Injector!8.C4 (CLOUD)
SentinelOne Static AI – Suspicious PE
Fortinet W32/ERAJ!tr
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.837baa
Panda Trj/RnkBend.A

How to remove Malware.AI.3769273911?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago